sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libsepol 3.1-1 (armhf) Wed, 15 Jul 2020 08:35:41 +0000 | +==============================================================================+ Package: libsepol Version: 3.1-1 Source Version: 3.1-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-92823cdf-1596-4d70-8ac7-00743b7f7bf5' with '<>' I: NOTICE: Log filtering will replace 'build/libsepol-0IEMs4/resolver-9kQEZW' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://debian.oregonstate.edu/debian unstable InRelease Get:2 http://debian.oregonstate.edu/debian unstable/main armhf Packages [8029 kB] Fetched 8029 kB in 2s (4498 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libsepol' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/selinux-team/libsepol.git Please use: git clone https://salsa.debian.org/selinux-team/libsepol.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 490 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libsepol 3.1-1 (dsc) [1776 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libsepol 3.1-1 (tar) [474 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libsepol 3.1-1 (diff) [14.6 kB] Fetched 490 kB in 1s (923 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libsepol-0IEMs4/libsepol-3.1' with '<>' I: NOTICE: Log filtering will replace 'build/libsepol-0IEMs4' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), file, flex, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf Filtered Build-Depends: debhelper-compat (= 12), file, flex, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [412 B] Get:5 copy:/<>/apt_archive ./ Packages [499 B] Fetched 1868 B in 0s (75.2 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils build-essential cpp-9-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file flex g++ g++-9 g++-9-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-10-base:armhf gcc-10-cross-base gcc-9-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf-base gcc-9-base:armhf gcc-9-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armhf libasan5-armhf-cross libatomic1:armhf libatomic1-armhf-cross libc6:armhf libc6-armhf-cross libc6-dev libc6-dev:armhf libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armhf libcrypt1:armhf libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armhf libgcc-9-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libglib2.0-0 libgomp1:armhf libgomp1-armhf-cross libicu67 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libperl5.30 libpipeline1 libsigsegv2 libstdc++-9-dev libstdc++-9-dev:armhf libstdc++-9-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db perl perl-modules-5.30 po-debconf sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-9-locales cpp-doc dh-make binutils-multiarch debian-keyring bison flex-doc g++-multilib g++-9-multilib gcc-9-doc manpages-dev gdb-arm-linux-gnueabihf gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armhf libc-l10n:armhf locales:armhf glibc-doc manpages-dev:armhf gnupg git bzr libstdc++-9-doc libstdc++-9-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl Recommended packages: gnupg libalgorithm-merge-perl libfl-dev curl | wget | lynx libidn2-0:armhf libfile-fcntllock-perl libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils build-essential cpp-9-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file flex g++ g++-9 g++-9-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-10-base:armhf gcc-10-cross-base gcc-9-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf-base gcc-9-base:armhf gcc-9-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armhf libasan5-armhf-cross libatomic1:armhf libatomic1-armhf-cross libc6:armhf libc6-armhf-cross libc6-dev libc6-dev:armhf libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armhf libcrypt1:armhf libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armhf libgcc-9-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libglib2.0-0 libgomp1:armhf libgomp1-armhf-cross libicu67 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libperl5.30 libpipeline1 libsigsegv2 libstdc++-9-dev libstdc++-9-dev:armhf libstdc++-9-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db perl perl-modules-5.30 po-debconf sbuild-build-depends-main-dummy:armhf sensible-utils ucf 0 upgraded, 99 newly installed, 0 to remove and 0 not upgraded. Need to get 88.1 MB of archives. After this operation, 354 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [924 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.35.2-7 [139 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-5 [920 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.2-2 [33.9 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.3-2 [1314 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.30 all 5.30.3-4 [2806 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.30 amd64 5.30.3-4 [4019 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.30.3-4 [290 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 flex amd64 2.6.4-8 [440 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main armhf gcc-10-base armhf 10.1.0-5 [198 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main armhf gcc-9-base armhf 9.3.0-15 [197 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.38-5 [262 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.38-5 [120 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.38-5 [67.9 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.2-3 [801 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabihf amd64 2.34.90.20200706-1 [2771 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.16-1 [104 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.31-1 [2395 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev amd64 9.3.0-15 [1701 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9 amd64 9.3.0-15 [10.7 MB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:9.2.1-3.1 [1644 B] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.5 [1473 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.5 [1909 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-arm-linux-gnueabihf-base amd64 9.3.0-13cross1 [197 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9-arm-linux-gnueabihf amd64 9.3.0-13cross1 [6818 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [16.7 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3.1 [39.9 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.3.0-13cross1 [193 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.1.0-3cross1 [194 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armhf-cross all 2.31-1cross1 [1116 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-armhf-cross all 10.1.0-3cross1 [36.2 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armhf-cross all 10.1.0-3cross1 [82.4 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armhf-cross all 10.1.0-3cross1 [6632 B] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-armhf-cross all 9.3.0-13cross1 [363 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armhf-cross all 10.1.0-3cross1 [380 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armhf-cross all 10.1.0-3cross1 [115 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev-armhf-cross all 9.3.0-13cross1 [659 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-arm-linux-gnueabihf amd64 9.3.0-13cross1 [7180 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [1476 B] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armhf-cross all 5.7.6-1cross1 [1198 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armhf-cross all 2.31-1cross1 [1902 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev-armhf-cross all 9.3.0-13cross1 [1725 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9-arm-linux-gnueabihf amd64 9.3.0-13cross1 [7406 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [1184 B] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-2 [8610 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-5+b1 [710 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2 [343 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3.1 [38.9 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3.1 [49.9 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armhf all 12.8 [6644 B] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.2 [187 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.9.0-1 [15.2 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.64.4-1 [1341 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.2 [1007 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-s1 armhf 10.1.0-5 [36.1 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main armhf libcrypt1 armhf 1:4.4.16-1 [101 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main armhf libc6 armhf 2.31-1 [2353 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main armhf libasan5 armhf 9.3.0-15 [370 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main armhf libatomic1 armhf 10.1.0-5 [6884 B] Get:92 http://debian.oregonstate.edu/debian unstable/main armhf linux-libc-dev armhf 5.7.6-1 [1096 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main armhf libcrypt-dev armhf 1:4.4.16-1 [120 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main armhf libc6-dev armhf 2.31-1 [1922 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main armhf libgomp1 armhf 10.1.0-5 [84.4 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++6 armhf 10.1.0-5 [420 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main armhf libubsan1 armhf 10.1.0-5 [116 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-9-dev armhf 9.3.0-15 [664 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++-9-dev armhf 9.3.0-15 [1757 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 88.1 MB in 1s (112 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 10427 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.35.2-7_amd64.deb ... Unpacking bsdextrautils (2.35.2-7) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../01-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-5_amd64.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../03-libpipeline1_1.5.2-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.3-2_amd64.deb ... Unpacking man-db (2.9.3-2) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../05-perl-modules-5.30_5.30.3-4_all.deb ... Unpacking perl-modules-5.30 (5.30.3-4) ... Selecting previously unselected package libperl5.30:amd64. Preparing to unpack .../06-libperl5.30_5.30.3-4_amd64.deb ... Unpacking libperl5.30:amd64 (5.30.3-4) ... Selecting previously unselected package perl. Preparing to unpack .../07-perl_5.30.3-4_amd64.deb ... Unpacking perl (5.30.3-4) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../08-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../09-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package flex. Preparing to unpack .../10-flex_2.6.4-8_amd64.deb ... Unpacking flex (2.6.4-8) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../11-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package gcc-10-base:armhf. Preparing to unpack .../12-gcc-10-base_10.1.0-5_armhf.deb ... Unpacking gcc-10-base:armhf (10.1.0-5) ... Selecting previously unselected package gcc-9-base:armhf. Preparing to unpack .../13-gcc-9-base_9.3.0-15_armhf.deb ... Unpacking gcc-9-base:armhf (9.3.0-15) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../14-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../15-libmagic-mgc_1%3a5.38-5_amd64.deb ... Unpacking libmagic-mgc (1:5.38-5) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../16-libmagic1_1%3a5.38-5_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-5) ... Selecting previously unselected package file. Preparing to unpack .../17-file_1%3a5.38-5_amd64.deb ... Unpacking file (1:5.38-5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../18-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package ucf. Preparing to unpack .../19-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package autoconf. Preparing to unpack .../20-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../21-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../22-automake_1%3a1.16.2-3_all.deb ... Unpacking automake (1:1.16.2-3) ... Selecting previously unselected package autopoint. Preparing to unpack .../23-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../24-binutils-arm-linux-gnueabihf_2.34.90.20200706-1_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.34.90.20200706-1) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../25-libcrypt-dev_1%3a4.4.16-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../26-libc6-dev_2.31-1_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-1) ... Selecting previously unselected package libstdc++-9-dev:amd64. Preparing to unpack .../27-libstdc++-9-dev_9.3.0-15_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.3.0-15) ... Selecting previously unselected package g++-9. Preparing to unpack .../28-g++-9_9.3.0-15_amd64.deb ... Unpacking g++-9 (9.3.0-15) ... Selecting previously unselected package g++. Preparing to unpack .../29-g++_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++ (4:9.2.1-3.1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../30-libdpkg-perl_1.20.5_all.deb ... Unpacking libdpkg-perl (1.20.5) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../31-dpkg-dev_1.20.5_all.deb ... Unpacking dpkg-dev (1.20.5) ... Selecting previously unselected package build-essential. Preparing to unpack .../32-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package gcc-9-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../33-gcc-9-arm-linux-gnueabihf-base_9.3.0-13cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabihf-base:amd64 (9.3.0-13cross1) ... Selecting previously unselected package cpp-9-arm-linux-gnueabihf. Preparing to unpack .../34-cpp-9-arm-linux-gnueabihf_9.3.0-13cross1_amd64.deb ... Unpacking cpp-9-arm-linux-gnueabihf (9.3.0-13cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../35-cpp-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../36-cross-config_2.6.15-3.1_all.deb ... Unpacking cross-config (2.6.15-3.1) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../37-gcc-9-cross-base_9.3.0-13cross1_all.deb ... Unpacking gcc-9-cross-base (9.3.0-13cross1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../38-gcc-10-cross-base_10.1.0-3cross1_all.deb ... Unpacking gcc-10-cross-base (10.1.0-3cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../39-libc6-armhf-cross_2.31-1cross1_all.deb ... Unpacking libc6-armhf-cross (2.31-1cross1) ... Selecting previously unselected package libgcc-s1-armhf-cross. Preparing to unpack .../40-libgcc-s1-armhf-cross_10.1.0-3cross1_all.deb ... Unpacking libgcc-s1-armhf-cross (10.1.0-3cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../41-libgomp1-armhf-cross_10.1.0-3cross1_all.deb ... Unpacking libgomp1-armhf-cross (10.1.0-3cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../42-libatomic1-armhf-cross_10.1.0-3cross1_all.deb ... Unpacking libatomic1-armhf-cross (10.1.0-3cross1) ... Selecting previously unselected package libasan5-armhf-cross. Preparing to unpack .../43-libasan5-armhf-cross_9.3.0-13cross1_all.deb ... Unpacking libasan5-armhf-cross (9.3.0-13cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../44-libstdc++6-armhf-cross_10.1.0-3cross1_all.deb ... Unpacking libstdc++6-armhf-cross (10.1.0-3cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../45-libubsan1-armhf-cross_10.1.0-3cross1_all.deb ... Unpacking libubsan1-armhf-cross (10.1.0-3cross1) ... Selecting previously unselected package libgcc-9-dev-armhf-cross. Preparing to unpack .../46-libgcc-9-dev-armhf-cross_9.3.0-13cross1_all.deb ... Unpacking libgcc-9-dev-armhf-cross (9.3.0-13cross1) ... Selecting previously unselected package gcc-9-arm-linux-gnueabihf. Preparing to unpack .../47-gcc-9-arm-linux-gnueabihf_9.3.0-13cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabihf (9.3.0-13cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../48-gcc-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../49-linux-libc-dev-armhf-cross_5.7.6-1cross1_all.deb ... Unpacking linux-libc-dev-armhf-cross (5.7.6-1cross1) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../50-libc6-dev-armhf-cross_2.31-1cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.31-1cross1) ... Selecting previously unselected package libstdc++-9-dev-armhf-cross. Preparing to unpack .../51-libstdc++-9-dev-armhf-cross_9.3.0-13cross1_all.deb ... Unpacking libstdc++-9-dev-armhf-cross (9.3.0-13cross1) ... Selecting previously unselected package g++-9-arm-linux-gnueabihf. Preparing to unpack .../52-g++-9-arm-linux-gnueabihf_9.3.0-13cross1_amd64.deb ... Unpacking g++-9-arm-linux-gnueabihf (9.3.0-13cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../53-g++-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../54-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../55-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../56-libicu67_67.1-2_amd64.deb ... Unpacking libicu67:amd64 (67.1-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../57-libxml2_2.9.10+dfsg-5+b1_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-5+b1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../58-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../59-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../60-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../61-libxml-libxml-perl_2.0134+dfsg-2_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../62-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../63-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../64-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../65-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../66-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../67-libdebian-dpkgcross-perl_2.6.15-3.1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3.1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../68-dpkg-cross_2.6.15-3.1_all.deb ... Unpacking dpkg-cross (2.6.15-3.1) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../69-crossbuild-essential-armhf_12.8_all.deb ... Unpacking crossbuild-essential-armhf (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../70-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../71-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../72-libdebhelper-perl_13.2_all.deb ... Unpacking libdebhelper-perl (13.2) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../73-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../74-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../75-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../76-dh-strip-nondeterminism_1.9.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.9.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../77-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../78-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../79-libglib2.0-0_2.64.4-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.4-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../80-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../81-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../82-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../83-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../84-debhelper_13.2_all.deb ... Unpacking debhelper (13.2) ... Selecting previously unselected package libgcc-s1:armhf. Preparing to unpack .../85-libgcc-s1_10.1.0-5_armhf.deb ... Unpacking libgcc-s1:armhf (10.1.0-5) ... Selecting previously unselected package libcrypt1:armhf. Preparing to unpack .../86-libcrypt1_1%3a4.4.16-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.16-1) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../87-libc6_2.31-1_armhf.deb ... Unpacking libc6:armhf (2.31-1) ... Selecting previously unselected package libasan5:armhf. Preparing to unpack .../88-libasan5_9.3.0-15_armhf.deb ... Unpacking libasan5:armhf (9.3.0-15) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../89-libatomic1_10.1.0-5_armhf.deb ... Unpacking libatomic1:armhf (10.1.0-5) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../90-linux-libc-dev_5.7.6-1_armhf.deb ... Unpacking linux-libc-dev:armhf (5.7.6-1) ... Selecting previously unselected package libcrypt-dev:armhf. Preparing to unpack .../91-libcrypt-dev_1%3a4.4.16-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../92-libc6-dev_2.31-1_armhf.deb ... Unpacking libc6-dev:armhf (2.31-1) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../93-libgomp1_10.1.0-5_armhf.deb ... Unpacking libgomp1:armhf (10.1.0-5) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../94-libstdc++6_10.1.0-5_armhf.deb ... Unpacking libstdc++6:armhf (10.1.0-5) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../95-libubsan1_10.1.0-5_armhf.deb ... Unpacking libubsan1:armhf (10.1.0-5) ... Selecting previously unselected package libgcc-9-dev:armhf. Preparing to unpack .../96-libgcc-9-dev_9.3.0-15_armhf.deb ... Unpacking libgcc-9-dev:armhf (9.3.0-15) ... Selecting previously unselected package libstdc++-9-dev:armhf. Preparing to unpack .../97-libstdc++-9-dev_9.3.0-15_armhf.deb ... Unpacking libstdc++-9-dev:armhf (9.3.0-15) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armhf. Preparing to unpack .../98-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libpipeline1:amd64 (1.5.2-2) ... Setting up libc6-armhf-cross (2.31-1cross1) ... Setting up perl-modules-5.30 (5.30.3-4) ... Setting up bsdextrautils (2.35.2-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:amd64 (67.1-2) ... Setting up libmagic-mgc (1:5.38-5) ... Setting up libglib2.0-0:amd64 (2.64.4-1) ... No schema files found: doing nothing. Setting up libmagic1:amd64 (1:5.38-5) ... Setting up linux-libc-dev:armhf (5.7.6-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up file (1:5.38-5) ... Setting up gcc-9-arm-linux-gnueabihf-base:amd64 (9.3.0-13cross1) ... Setting up gcc-10-base:armhf (10.1.0-5) ... Setting up autotools-dev (20180224.1) ... Setting up cross-config (2.6.15-3.1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up linux-libc-dev-armhf-cross (5.7.6-1cross1) ... Setting up autopoint (0.19.8.1-10) ... Setting up gcc-9-cross-base (9.3.0-13cross1) ... Setting up gcc-10-cross-base (10.1.0-3cross1) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libcrypt-dev:amd64 (1:4.4.16-1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libperl5.30:amd64 (5.30.3-4) ... Setting up libc6-dev:amd64 (2.31-1) ... Setting up binutils-arm-linux-gnueabihf (2.34.90.20200706-1) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up libxml2:amd64 (2.9.10+dfsg-5+b1) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up gcc-9-base:armhf (9.3.0-15) ... Setting up libgomp1-armhf-cross (10.1.0-3cross1) ... Setting up libstdc++-9-dev:amd64 (9.3.0-15) ... Setting up libtool (2.4.6-14) ... Setting up cpp-9-arm-linux-gnueabihf (9.3.0-13cross1) ... Setting up libgcc-s1-armhf-cross (10.1.0-3cross1) ... Setting up libc6-dev-armhf-cross (2.31-1cross1) ... Setting up m4 (1.4.18-4) ... Setting up libatomic1-armhf-cross (10.1.0-3cross1) ... Setting up libasan5-armhf-cross (9.3.0-13cross1) ... Setting up perl (5.30.3-4) ... Setting up libstdc++6-armhf-cross (10.1.0-3cross1) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libubsan1-armhf-cross (10.1.0-3cross1) ... Setting up ucf (3.0043) ... Setting up g++-9 (9.3.0-15) ... Setting up libdpkg-perl (1.20.5) ... Setting up autoconf (2.69-11.1) ... Setting up g++ (4:9.2.1-3.1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-5) ... Setting up libgcc-9-dev-armhf-cross (9.3.0-13cross1) ... Setting up libsub-override-perl (0.09-2) ... Setting up cpp-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up automake (1:1.16.2-3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-which-perl (1.23-1) ... Setting up flex (2.6.4-8) ... Setting up gettext (0.19.8.1-10) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.2) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.20.5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up gcc-9-arm-linux-gnueabihf (9.3.0-13cross1) ... Setting up libstdc++-9-dev-armhf-cross (9.3.0-13cross1) ... Setting up build-essential (12.8) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up gcc-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up libfile-stripnondeterminism-perl (1.9.0-1) ... Setting up po-debconf (1.0.21) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up g++-9-arm-linux-gnueabihf (9.3.0-13cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.9.0-1) ... Setting up g++-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3.1) ... Setting up dpkg-cross (2.6.15-3.1) ... Setting up crossbuild-essential-armhf (12.8) ... Setting up libcrypt1:armhf (1:4.4.16-1) ... Setting up libgcc-s1:armhf (10.1.0-5) ... Setting up dh-autoreconf (19) ... Setting up libc6:armhf (2.31-1) ... Setting up libcrypt-dev:armhf (1:4.4.16-1) ... Setting up libc6-dev:armhf (2.31-1) ... Setting up libstdc++6:armhf (10.1.0-5) ... Setting up debhelper (13.2) ... Setting up libgomp1:armhf (10.1.0-5) ... Setting up libasan5:armhf (9.3.0-15) ... Setting up libatomic1:armhf (10.1.0-5) ... Setting up libubsan1:armhf (10.1.0-5) ... Setting up libgcc-9-dev:armhf (9.3.0-15) ... Setting up libstdc++-9-dev:armhf (9.3.0-15) ... Setting up sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.31-1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-9-amd64 #1 SMP Debian 4.19.118-2 (2020-04-29) amd64 (x86_64) Toolchain package versions: binutils_2.34.90.20200706-1 dpkg-dev_1.20.5 g++-9_9.3.0-15 gcc-9_9.3.0-15 libc6-dev_2.31-1 libstdc++-9-dev_9.3.0-15 libstdc++-9-dev-armhf-cross_9.3.0-13cross1 libstdc++6_10.1.0-5 libstdc++6-armhf-cross_10.1.0-3cross1 linux-libc-dev_5.7.6-1 Package versions: adduser_3.118 apt_2.1.7 autoconf_2.69-11.1 automake_1:1.16.2-3 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-6 binutils_2.34.90.20200706-1 binutils-arm-linux-gnueabihf_2.34.90.20200706-1 binutils-common_2.34.90.20200706-1 binutils-x86-64-linux-gnu_2.34.90.20200706-1 bsdextrautils_2.35.2-7 bsdutils_1:2.35.2-7 build-essential_12.8 bzip2_1.0.8-3 coreutils_8.32-2 cpp_4:9.2.1-3.1 cpp-8_8.4.0-4 cpp-9_9.3.0-15 cpp-9-arm-linux-gnueabihf_9.3.0-13cross1 cpp-arm-linux-gnueabihf_4:9.2.1-3.1 cross-config_2.6.15-3.1 crossbuild-essential-armhf_12.8 dash_0.5.10.2-7 debconf_1.5.74 debhelper_13.2 debian-archive-keyring_2019.1 debianutils_4.11 dh-autoreconf_19 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3 dpkg_1.20.5 dpkg-cross_2.6.15-3.1 dpkg-dev_1.20.5 dwz_0.13-5 e2fsprogs_1.45.6-1 fakeroot_1.24-1 fdisk_2.35.2-7 file_1:5.38-5 findutils_4.7.0-1 flex_2.6.4-8 g++_4:9.2.1-3.1 g++-9_9.3.0-15 g++-9-arm-linux-gnueabihf_9.3.0-13cross1 g++-arm-linux-gnueabihf_4:9.2.1-3.1 gcc_4:9.2.1-3.1 gcc-10-base_10.1.0-5 gcc-10-cross-base_10.1.0-3cross1 gcc-8-base_8.4.0-4 gcc-9_9.3.0-15 gcc-9-arm-linux-gnueabihf_9.3.0-13cross1 gcc-9-arm-linux-gnueabihf-base_9.3.0-13cross1 gcc-9-base_9.3.0-15 gcc-9-cross-base_9.3.0-13cross1 gcc-arm-linux-gnueabihf_4:9.2.1-3.1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.58 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-8 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.1.7 libarchive-zip-perl_1.68-1 libasan5_9.3.0-15 libasan5-armhf-cross_9.3.0-13cross1 libatomic1_10.1.0-5 libatomic1-armhf-cross_10.1.0-3cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit1_1:2.8.5-3+b1 libbinutils_2.34.90.20200706-1 libblkid1_2.35.2-7 libbz2-1.0_1.0.8-3 libc-bin_2.31-1 libc-dev-bin_2.31-1 libc6_2.31-1 libc6-armhf-cross_2.31-1cross1 libc6-dev_2.31-1 libc6-dev-armhf-cross_2.31-1cross1 libcap-ng0_0.7.9-2.2 libcc1-0_10.1.0-5 libcom-err2_1.45.6-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000003-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.16-1 libcrypt1_1:4.4.16-1 libctf-nobfd0_2.34.90.20200706-1 libctf0_2.34.90.20200706-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.253 libdebhelper-perl_13.2 libdebian-dpkgcross-perl_2.6.15-3.1 libdpkg-perl_1.20.5 libelf1_0.176-1.1 libext2fs2_1.45.6-1 libfakeroot_1.24-1 libfdisk1_2.35.2-7 libffi6_3.2.1-9 libffi7_3.3-4 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.9.0-1 libfile-which-perl_1.23-1 libgcc-9-dev_9.3.0-15 libgcc-9-dev-armhf-cross_9.3.0-13cross1 libgcc-s1_10.1.0-5 libgcc-s1-armhf-cross_10.1.0-3cross1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.4-1 libgmp10_2:6.2.0+dfsg-6 libgnutls30_3.6.14-2 libgomp1_10.1.0-5 libgomp1-armhf-cross_10.1.0-3cross1 libgpg-error0_1.38-2 libhogweed4_3.5.1+really3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libicu67_67.1-2 libidn2-0_2.3.0-1 libio-string-perl_1.08-3 libisl19_0.20-2 libisl22_0.22.1-1 libitm1_10.1.0-5 liblocale-gettext-perl_1.07-4 liblsan0_10.1.0-5 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-5 libmagic1_1:5.38-5 libmount1_2.35.2-7 libmpc3_1.1.0-1 libmpfr6_4.1.0-3 libmpx2_8.4.0-4 libncursesw6_6.2-1 libnettle6_3.5.1+really3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libp11-kit0_0.23.20-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.34-7 libpcre3_2:8.39-13 libperl5.28_5.28.1-6 libperl5.30_5.30.3-4 libpipeline1_1.5.2-2 libquadmath0_10.1.0-5 libseccomp2_2.4.3-1+b1 libselinux1_3.1-1 libsemanage-common_3.0-1 libsemanage1_3.0-1+b3 libsepol1_3.1-1 libsigsegv2_2.12-2 libsmartcols1_2.35.2-7 libss2_1.45.6-1 libstdc++-9-dev_9.3.0-15 libstdc++-9-dev-armhf-cross_9.3.0-13cross1 libstdc++6_10.1.0-5 libstdc++6-armhf-cross_10.1.0-3cross1 libsub-override-perl_0.09-2 libsystemd0_245.6-2 libtasn1-6_4.16.0-2 libtinfo6_6.2-1 libtool_2.4.6-14 libtsan0_10.1.0-5 libubsan1_10.1.0-5 libubsan1-armhf-cross_10.1.0-3cross1 libuchardet0_0.0.7-1 libudev1_245.6-2 libunistring2_0.9.10-4 libuuid1_2.35.2-7 libxml-libxml-perl_2.0134+dfsg-2 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-5+b1 libyaml-perl_1.30-1 libzstd1_1.4.5+dfsg-3 linux-libc-dev_5.7.6-1 linux-libc-dev-armhf-cross_5.7.6-1cross1 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 mount_2.35.2-7 ncurses-base_6.2-1 ncurses-bin_6.2-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.3-4 perl-base_5.30.3-4 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.3-4 po-debconf_1.0.21 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-3 tar_1.30+dfsg-7 tzdata_2020a-1 ucf_3.0043 util-linux_2.35.2-7 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: libsepol Binary: sepol-utils, libsepol1, libsepol1-dev Architecture: linux-any Version: 3.1-1 Maintainer: Debian SELinux maintainers Uploaders: Laurent Bigonville , Russell Coker Homepage: http://userspace.selinuxproject.org/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/selinux-team/libsepol Vcs-Git: https://salsa.debian.org/selinux-team/libsepol.git Build-Depends: debhelper-compat (= 12), file, flex Package-List: libsepol1 deb libs optional arch=linux-any libsepol1-dev deb libdevel optional arch=linux-any sepol-utils deb admin optional arch=linux-any Checksums-Sha1: 7f209aae19fdb2da3721a1fe0758c5dc9fc0a866 473842 libsepol_3.1.orig.tar.gz 4bad19345729960b6a359419987b35c4b7af1871 14584 libsepol_3.1-1.debian.tar.xz Checksums-Sha256: ae6778d01443fdd38cd30eeee846494e19f4d407b09872580372f4aa4bf8a3cc 473842 libsepol_3.1.orig.tar.gz 9351a0b6207f6a5da2951292d3ec5655feb89df5aabc9010094766d811156166 14584 libsepol_3.1-1.debian.tar.xz Files: b56dc01b76b97dcb730ab4e2fd1c9dea 473842 libsepol_3.1.orig.tar.gz 86e0b41039999f8b4912ffbffa978f38 14584 libsepol_3.1-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAl8NtyoRHGJpZ29uQGRl Ymlhbi5vcmcACgkQH8WJHrqwQ9Vncgf/ZPMjKkptfLQHxftWEW8Xk+v979dTe2Pj FY6J/XH6neF19ItwexlrTGObzAujW11TpugHTVxdkpn/aHt/CNHin/zDq6dJXIfs XV+J4XsLgGwbl6KYYLXyjvBSW2TZlzqs3sC/s+A2ioasE+88tULDK6jXpMrtYuAw GGys0mzwvWXeSpDYvK85MNmd5qXWWZpi5TXiR3vHHIYRmh4KiB9xpz0CmjXntQCh dum0+ebLx9HurZMENnah9Lu189HIYnHZo/77AUfyAOFYLgqYOILxfqenVu7FNSQN O5PrHJfDOMblXe8ZTXM/bTs0wPgBIqL1TetxTfgaepsd3/YIzZ1puw== =1S/Q -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.Ts_3zuHg/trustedkeys.kbx': General error gpgv: Signature made Tue Jul 14 13:46:18 2020 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libsepol_3.1-1.dsc dpkg-source: info: extracting libsepol in /<> dpkg-source: info: unpacking libsepol_3.1.orig.tar.gz dpkg-source: info: unpacking libsepol_3.1-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-92823cdf-1596-4d70-8ac7-00743b7f7bf5 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmhf -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package libsepol dpkg-buildpackage: info: source version 3.1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean dh_auto_clean make -j1 clean make[1]: Entering directory '/<>' make -C src clean make[2]: Entering directory '/<>/src' rm -f libsepol.pc libsepol.map assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o deprecated_funcs.o ebitmap.o expand.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o optimize.o polcaps.o policydb.o policydb_convert.o policydb_public.o port_record.o ports.o roles.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo deprecated_funcs.lo ebitmap.lo expand.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo optimize.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo port_record.lo ports.lo roles.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo libsepol.a libsepol.so.1 libsepol.so ../cil/src/cil_lexer.c make[2]: Leaving directory '/<>/src' make -C utils clean make[2]: Entering directory '/<>/utils' rm -f chkcon *.o make[2]: Leaving directory '/<>/utils' make -C tests clean make[2]: Entering directory '/<>/tests' rm -f debug.o helpers.o libsepol-tests.o test-common.o test-cond.o test-deps.o test-downgrade.o test-expander-attr-map.o test-expander-roles.o test-expander-users.o test-expander.o test-linker-cond-map.o test-linker-roles.o test-linker-types.o test-linker.o libsepol-tests rm -f policies/test-cond/refpolicy-base.conf.std policies/test-deps/base-metreq.conf.std policies/test-deps/base-notmetreq.conf.std policies/test-deps/modreq-attr-global.conf.std policies/test-deps/modreq-attr-opt.conf.std policies/test-deps/modreq-bool-global.conf.std policies/test-deps/modreq-bool-opt.conf.std policies/test-deps/modreq-obj-global.conf.std policies/test-deps/modreq-obj-opt.conf.std policies/test-deps/modreq-perm-global.conf.std policies/test-deps/modreq-perm-opt.conf.std policies/test-deps/modreq-role-global.conf.std policies/test-deps/modreq-role-opt.conf.std policies/test-deps/modreq-type-global.conf.std policies/test-deps/modreq-type-opt.conf.std policies/test-deps/module.conf.std policies/test-deps/small-base.conf.std policies/test-expander/alias-base.conf.std policies/test-expander/alias-module.conf.std policies/test-expander/base-base-only.conf.std policies/test-expander/module.conf.std policies/test-expander/role-base.conf.std policies/test-expander/role-module.conf.std policies/test-expander/small-base.conf.std policies/test-expander/user-base.conf.std policies/test-expander/user-module.conf.std policies/test-hooks/cmp_policy.conf.std policies/test-hooks/module_add_role_allow_trans.conf.std policies/test-hooks/module_add_symbols.conf.std policies/test-hooks/small-base.conf.std policies/test-linker/module1.conf.std policies/test-linker/module2.conf.std policies/test-linker/small-base.conf.std policies/test-cond/refpolicy-base.conf.mls policies/test-deps/base-metreq.conf.mls policies/test-deps/base-notmetreq.conf.mls policies/test-deps/modreq-attr-global.conf.mls policies/test-deps/modreq-attr-opt.conf.mls policies/test-deps/modreq-bool-global.conf.mls policies/test-deps/modreq-bool-opt.conf.mls policies/test-deps/modreq-obj-global.conf.mls policies/test-deps/modreq-obj-opt.conf.mls policies/test-deps/modreq-perm-global.conf.mls policies/test-deps/modreq-perm-opt.conf.mls policies/test-deps/modreq-role-global.conf.mls policies/test-deps/modreq-role-opt.conf.mls policies/test-deps/modreq-type-global.conf.mls policies/test-deps/modreq-type-opt.conf.mls policies/test-deps/module.conf.mls policies/test-deps/small-base.conf.mls policies/test-expander/alias-base.conf.mls policies/test-expander/alias-module.conf.mls policies/test-expander/base-base-only.conf.mls policies/test-expander/module.conf.mls policies/test-expander/role-base.conf.mls policies/test-expander/role-module.conf.mls policies/test-expander/small-base.conf.mls policies/test-expander/user-base.conf.mls policies/test-expander/user-module.conf.mls policies/test-hooks/cmp_policy.conf.mls policies/test-hooks/module_add_role_allow_trans.conf.mls policies/test-hooks/module_add_symbols.conf.mls policies/test-hooks/small-base.conf.mls policies/test-linker/module1.conf.mls policies/test-linker/module2.conf.mls policies/test-linker/small-base.conf.mls rm -f policies/test-downgrade/policy.hi policies/test-downgrade/policy.lo make[2]: Leaving directory '/<>/tests' make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a dh_auto_build -a make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=arm-linux-gnueabihf-pkg-config CXX=arm-linux-gnueabihf-g\+\+ CC=arm-linux-gnueabihf-gcc make[1]: Entering directory '/<>' make -C src make[2]: Entering directory '/<>/src' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o assertion.o assertion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o avrule_block.o avrule_block.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o avtab.o avtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o boolean_record.o boolean_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o booleans.o booleans.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o conditional.o conditional.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o constraint.o constraint.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o context.o context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o context_record.o context_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o debug.o debug.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o deprecated_funcs.o deprecated_funcs.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ebitmap.o ebitmap.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o expand.o expand.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o handle.o handle.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o hashtab.o hashtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o hierarchy.o hierarchy.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibendport_record.o ibendport_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibendports.o ibendports.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibpkey_record.o ibpkey_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ibpkeys.o ibpkeys.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o iface_record.o iface_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o interfaces.o interfaces.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_cil.o kernel_to_cil.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_common.o kernel_to_common.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o kernel_to_conf.o kernel_to_conf.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o link.o link.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o mls.o mls.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o module.o module.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o module_to_cil.o module_to_cil.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o node_record.o node_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o nodes.o nodes.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o optimize.o optimize.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o polcaps.o polcaps.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb.o policydb.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb_convert.o policydb_convert.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o policydb_public.o policydb_public.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o port_record.o port_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ports.o ports.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o roles.o roles.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o services.o services.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o sidtab.o sidtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o symtab.o symtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o user_record.o user_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o users.o users.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o util.o util.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o write.o write.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil.o ../cil/src/cil.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_binary.o ../cil/src/cil_binary.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_build_ast.o ../cil/src/cil_build_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_copy_ast.o ../cil/src/cil_copy_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_find.o ../cil/src/cil_find.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_fqn.o ../cil/src/cil_fqn.c flex -o ../cil/src/cil_lexer.c ../cil/src/cil_lexer.l arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_lexer.o ../cil/src/cil_lexer.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_list.o ../cil/src/cil_list.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_log.o ../cil/src/cil_log.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_mem.o ../cil/src/cil_mem.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_parser.o ../cil/src/cil_parser.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_policy.o ../cil/src/cil_policy.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_post.o ../cil/src/cil_post.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_reset_ast.o ../cil/src/cil_reset_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_resolve_ast.o ../cil/src/cil_resolve_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_stack.o ../cil/src/cil_stack.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_strpool.o ../cil/src/cil_strpool.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_symtab.o ../cil/src/cil_symtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_tree.o ../cil/src/cil_tree.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -c -o ../cil/src/cil_verify.o ../cil/src/cil_verify.c ar rcs libsepol.a assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o deprecated_funcs.o ebitmap.o expand.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o optimize.o polcaps.o policydb.o policydb_convert.o policydb_public.o port_record.o ports.o roles.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o ranlib libsepol.a arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o assertion.lo assertion.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o avrule_block.lo avrule_block.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o avtab.lo avtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o booleans.lo booleans.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o conditional.lo conditional.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o constraint.lo constraint.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o context.lo context.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o context_record.lo context_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o debug.lo debug.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o deprecated_funcs.lo deprecated_funcs.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ebitmap.lo ebitmap.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o expand.lo expand.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o handle.lo handle.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o hashtab.lo hashtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o hierarchy.lo hierarchy.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibendports.lo ibendports.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ibpkeys.lo ibpkeys.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o iface_record.lo iface_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o interfaces.lo interfaces.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_cil.lo kernel_to_cil.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_common.lo kernel_to_common.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o kernel_to_conf.lo kernel_to_conf.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o link.lo link.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o mls.lo mls.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o module.lo module.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o module_to_cil.lo module_to_cil.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o node_record.lo node_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o nodes.lo nodes.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o optimize.lo optimize.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o polcaps.lo polcaps.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb.lo policydb.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb_convert.lo policydb_convert.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o policydb_public.lo policydb_public.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o port_record.lo port_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ports.lo ports.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o roles.lo roles.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o services.lo services.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o sidtab.lo sidtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o symtab.lo symtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o user_record.lo user_record.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o users.lo users.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o util.lo util.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o write.lo write.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil.lo ../cil/src/cil.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_binary.lo ../cil/src/cil_binary.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_build_ast.lo ../cil/src/cil_build_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_copy_ast.lo ../cil/src/cil_copy_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_find.lo ../cil/src/cil_find.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_fqn.lo ../cil/src/cil_fqn.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_lexer.lo ../cil/src/cil_lexer.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_list.lo ../cil/src/cil_list.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_log.lo ../cil/src/cil_log.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_mem.lo ../cil/src/cil_mem.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_parser.lo ../cil/src/cil_parser.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_policy.lo ../cil/src/cil_policy.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_post.lo ../cil/src/cil_post.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_reset_ast.lo ../cil/src/cil_reset_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_resolve_ast.lo ../cil/src/cil_resolve_ast.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_stack.lo ../cil/src/cil_stack.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_strpool.lo ../cil/src/cil_strpool.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_symtab.lo ../cil/src/cil_symtab.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_tree.lo ../cil/src/cil_tree.c arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -fPIC -DSHARED -c -o ../cil/src/cil_verify.lo ../cil/src/cil_verify.c cp libsepol.map.in libsepol.map arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../include -D_GNU_SOURCE -I../cil/include -Wl,-z,relro -shared -o libsepol.so.1 assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo deprecated_funcs.lo ebitmap.lo expand.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo optimize.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo port_record.lo ports.lo roles.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo -Wl,-soname,libsepol.so.1,--version-script=libsepol.map,-z,defs ln -sf libsepol.so.1 libsepol.so sed -e 's/@VERSION@/3.1/; s:@prefix@:/usr:; s:@libdir@:/usr/lib/arm-linux-gnueabihf:; s:@includedir@:/usr/include:' < libsepol.pc.in > libsepol.pc make[2]: Leaving directory '/<>/src' make -C utils make[2]: Entering directory '/<>/utils' arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-semantic-interposition -Wdate-time -D_FORTIFY_SOURCE=2 -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -L../src chkcon.c -lsepol -o chkcon make[2]: Leaving directory '/<>/utils' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>' make -C include install make[2]: Entering directory '/<>/include' test -d /<>/debian/tmp/usr/include/sepol || install -m 755 -d /<>/debian/tmp/usr/include/sepol test -d /<>/debian/tmp/usr/include/sepol/policydb || install -m 755 -d /<>/debian/tmp/usr/include/sepol/policydb test -d /<>/debian/tmp/usr/include/sepol/cil || install -m 755 -d /<>/debian/tmp/usr/include/sepol/cil install -m 644 sepol/boolean_record.h sepol/booleans.h sepol/context.h sepol/context_record.h sepol/debug.h sepol/errcodes.h sepol/handle.h sepol/ibendport_record.h sepol/ibendports.h sepol/ibpkey_record.h sepol/ibpkeys.h sepol/iface_record.h sepol/interfaces.h sepol/kernel_to_cil.h sepol/kernel_to_conf.h sepol/module.h sepol/module_to_cil.h sepol/node_record.h sepol/nodes.h sepol/policydb.h sepol/port_record.h sepol/ports.h sepol/roles.h sepol/sepol.h sepol/user_record.h sepol/users.h /<>/debian/tmp/usr/include/sepol install -m 644 sepol/policydb/avrule_block.h sepol/policydb/avtab.h sepol/policydb/conditional.h sepol/policydb/constraint.h sepol/policydb/context.h sepol/policydb/ebitmap.h sepol/policydb/expand.h sepol/policydb/flask_types.h sepol/policydb/hashtab.h sepol/policydb/hierarchy.h sepol/policydb/link.h sepol/policydb/mls_types.h sepol/policydb/module.h sepol/policydb/polcaps.h sepol/policydb/policydb.h sepol/policydb/services.h sepol/policydb/sidtab.h sepol/policydb/symtab.h sepol/policydb/util.h /<>/debian/tmp/usr/include/sepol/policydb install -m 644 ../cil/include/cil/cil.h /<>/debian/tmp/usr/include/sepol/cil make[2]: Leaving directory '/<>/include' make -C src install make[2]: Entering directory '/<>/src' test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf install -m 644 libsepol.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf test -d /<>/debian/tmp/lib/arm-linux-gnueabihf || install -m 755 -d /<>/debian/tmp/lib/arm-linux-gnueabihf install -m 755 libsepol.so.1 /<>/debian/tmp/lib/arm-linux-gnueabihf test -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig || install -m 755 -d /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig install -m 644 libsepol.pc /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig ln -sf --relative /<>/debian/tmp/lib/arm-linux-gnueabihf/libsepol.so.1 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libsepol.so make[2]: Leaving directory '/<>/src' make -C utils install make[2]: Entering directory '/<>/utils' mkdir -p /<>/debian/tmp/usr/bin install -m 755 chkcon /<>/debian/tmp/usr/bin make[2]: Leaving directory '/<>/utils' make -C man install make[2]: Entering directory '/<>/man' mkdir -p /<>/debian/tmp/usr/share/man/man3 mkdir -p /<>/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /<>/debian/tmp/usr/share/man/man3 install -m 644 man8/*.8 /<>/debian/tmp/usr/share/man/man8 for lang in ru ; do \ if [ -e ${lang}/man3 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ install -m 644 ${lang}/man3/*.3 /<>/debian/tmp/usr/share/man/${lang}/man3 ; \ fi ; \ if [ -e ${lang}/man8 ] ; then \ mkdir -p /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ install -m 644 ${lang}/man8/*.8 /<>/debian/tmp/usr/share/man/${lang}/man8 ; \ fi ; \ done make[2]: Leaving directory '/<>/man' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libsepol1-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'sepol-utils' in '../sepol-utils_3.1-1_armhf.deb'. dpkg-deb: building package 'sepol-utils-dbgsym' in '../sepol-utils-dbgsym_3.1-1_armhf.deb'. dpkg-deb: building package 'libsepol1' in '../libsepol1_3.1-1_armhf.deb'. dpkg-deb: building package 'libsepol1-dbgsym' in '../libsepol1-dbgsym_3.1-1_armhf.deb'. dpkg-deb: building package 'libsepol1-dev' in '../libsepol1-dev_3.1-1_armhf.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../libsepol_3.1-1_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-07-15T08:37:12Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libsepol_3.1-1_armhf.changes: ----------------------------- Format: 1.8 Date: Tue, 14 Jul 2020 15:44:40 +0200 Source: libsepol Binary: libsepol1 libsepol1-dbgsym libsepol1-dev sepol-utils sepol-utils-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 3.1-1 Distribution: unstable Urgency: medium Maintainer: Debian SELinux maintainers Changed-By: Laurent Bigonville Description: libsepol1 - SELinux library for manipulating binary security policies libsepol1-dev - SELinux binary policy manipulation library and development files sepol-utils - Security Enhanced Linux policy utility programs Closes: 961329 Changes: libsepol (3.1-1) unstable; urgency=medium . * New upstream release * debian/rules: Add -fno-semantic-interposition to the CFLAGS (Closes: #961329) Checksums-Sha1: 76061b2afb1735c5ccd4b8b2efdad1bedc73150b 917512 libsepol1-dbgsym_3.1-1_armhf.deb abded847dc6a6660a385d82342e634dcfef26458 317112 libsepol1-dev_3.1-1_armhf.deb 224da2555997dc0c7b212facf3bd4a7d1b486799 233788 libsepol1_3.1-1_armhf.deb ba2f6fed418a0bd62141186515572aa4756bfaa7 5382 libsepol_3.1-1_armhf.buildinfo c03ab5721cf44b08af3039a225fe89885ba004a4 5276 sepol-utils-dbgsym_3.1-1_armhf.deb acde125d63a606393aa418871561e27e077c1ca1 19376 sepol-utils_3.1-1_armhf.deb Checksums-Sha256: be4cef0f0e3e1f38b64ad789eeec474bed3eaf2b4c7e002b2bb7395d19eb2c3e 917512 libsepol1-dbgsym_3.1-1_armhf.deb 68b6d877aa50c6c1fb604cfdfc5961a72b074d93e362db26d78aa46f9ff712e4 317112 libsepol1-dev_3.1-1_armhf.deb 32657095401ec26047a9fd296e5df276fd4df94d9c3b1b87a4975386528b0d3d 233788 libsepol1_3.1-1_armhf.deb 8c612296dc045206385c14c7ecfd5aabb7de43fd199bf58af9a7654b9136f7ea 5382 libsepol_3.1-1_armhf.buildinfo f1097f1182a9a1a4b1fb3a0b6ba9a624257195170b5d96749aa89bfa97f8de1f 5276 sepol-utils-dbgsym_3.1-1_armhf.deb b755bd55c0fd2877a0cf9b57fec5d9f39bb10ea18a65ac8617a2f2a66aaeb0fb 19376 sepol-utils_3.1-1_armhf.deb Files: ebaf298f0f285f52312d338e85d52f41 917512 debug optional libsepol1-dbgsym_3.1-1_armhf.deb 4e99b261e8b2f5c68ad8dc065aded18e 317112 libdevel optional libsepol1-dev_3.1-1_armhf.deb 7e50f54d5d1ed13f04b9aaac5571a142 233788 libs optional libsepol1_3.1-1_armhf.deb e880b0df64c9ff97f08fce942bf43ecf 5382 libs optional libsepol_3.1-1_armhf.buildinfo ae8aeb4c02fe5e121d067048e8447ad6 5276 debug optional sepol-utils-dbgsym_3.1-1_armhf.deb 48ad99a1ae2d23c467b37692b013fc4a 19376 admin optional sepol-utils_3.1-1_armhf.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libsepol Binary: libsepol1 libsepol1-dbgsym libsepol1-dev sepol-utils sepol-utils-dbgsym Architecture: armhf Version: 3.1-1 Checksums-Md5: ebaf298f0f285f52312d338e85d52f41 917512 libsepol1-dbgsym_3.1-1_armhf.deb 4e99b261e8b2f5c68ad8dc065aded18e 317112 libsepol1-dev_3.1-1_armhf.deb 7e50f54d5d1ed13f04b9aaac5571a142 233788 libsepol1_3.1-1_armhf.deb ae8aeb4c02fe5e121d067048e8447ad6 5276 sepol-utils-dbgsym_3.1-1_armhf.deb 48ad99a1ae2d23c467b37692b013fc4a 19376 sepol-utils_3.1-1_armhf.deb Checksums-Sha1: 76061b2afb1735c5ccd4b8b2efdad1bedc73150b 917512 libsepol1-dbgsym_3.1-1_armhf.deb abded847dc6a6660a385d82342e634dcfef26458 317112 libsepol1-dev_3.1-1_armhf.deb 224da2555997dc0c7b212facf3bd4a7d1b486799 233788 libsepol1_3.1-1_armhf.deb c03ab5721cf44b08af3039a225fe89885ba004a4 5276 sepol-utils-dbgsym_3.1-1_armhf.deb acde125d63a606393aa418871561e27e077c1ca1 19376 sepol-utils_3.1-1_armhf.deb Checksums-Sha256: be4cef0f0e3e1f38b64ad789eeec474bed3eaf2b4c7e002b2bb7395d19eb2c3e 917512 libsepol1-dbgsym_3.1-1_armhf.deb 68b6d877aa50c6c1fb604cfdfc5961a72b074d93e362db26d78aa46f9ff712e4 317112 libsepol1-dev_3.1-1_armhf.deb 32657095401ec26047a9fd296e5df276fd4df94d9c3b1b87a4975386528b0d3d 233788 libsepol1_3.1-1_armhf.deb f1097f1182a9a1a4b1fb3a0b6ba9a624257195170b5d96749aa89bfa97f8de1f 5276 sepol-utils-dbgsym_3.1-1_armhf.deb b755bd55c0fd2877a0cf9b57fec5d9f39bb10ea18a65ac8617a2f2a66aaeb0fb 19376 sepol-utils_3.1-1_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 15 Jul 2020 08:37:12 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11.1), automake (= 1:1.16.2-3), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.47), bash (= 5.0-6), binutils (= 2.34.90.20200706-1), binutils-common (= 2.34.90.20200706-1), binutils-x86-64-linux-gnu (= 2.34.90.20200706-1), bsdextrautils (= 2.35.2-7), bsdutils (= 1:2.35.2-7), build-essential (= 12.8), bzip2 (= 1.0.8-3), coreutils (= 8.32-2), cpp (= 4:9.2.1-3.1), cpp-9 (= 9.3.0-15), dash (= 0.5.10.2-7), debconf (= 1.5.74), debhelper (= 13.2), debianutils (= 4.11), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.9.0-1), diffutils (= 1:3.7-3), dpkg (= 1.20.5), dpkg-dev (= 1.20.5), dwz (= 0.13-5), file (= 1:5.38-5), findutils (= 4.7.0-1), flex (= 2.6.4-8), g++ (= 4:9.2.1-3.1), g++-9 (= 9.3.0-15), gcc (= 4:9.2.1-3.1), gcc-10-base (= 10.1.0-5), gcc-9 (= 9.3.0-15), gcc-9-base (= 9.3.0-15), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), grep (= 3.4-1), groff-base (= 1.22.4-5), gzip (= 1.10-2), hostname (= 3.23), init-system-helpers (= 1.58), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-8), libarchive-zip-perl (= 1.68-1), libasan5 (= 9.3.0-15), libatomic1 (= 10.1.0-5), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3), libaudit1 (= 1:2.8.5-3+b1), libbinutils (= 2.34.90.20200706-1), libblkid1 (= 2.35.2-7), libbz2-1.0 (= 1.0.8-3), libc-bin (= 2.31-1), libc-dev-bin (= 2.31-1), libc6 (= 2.31-1), libc6-dev (= 2.31-1), libcap-ng0 (= 0.7.9-2.2), libcc1-0 (= 10.1.0-5), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.16-1), libcrypt1 (= 1:4.4.16-1), libctf-nobfd0 (= 2.34.90.20200706-1), libctf0 (= 2.34.90.20200706-1), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.253), libdebhelper-perl (= 13.2), libdpkg-perl (= 1.20.5), libelf1 (= 0.176-1.1), libffi7 (= 3.3-4), libfile-stripnondeterminism-perl (= 1.9.0-1), libgcc-9-dev (= 9.3.0-15), libgcc-s1 (= 10.1.0-5), libgcrypt20 (= 1.8.5-5), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.64.4-1), libgmp10 (= 2:6.2.0+dfsg-6), libgomp1 (= 10.1.0-5), libgpg-error0 (= 1.38-2), libicu67 (= 67.1-2), libisl22 (= 0.22.1-1), libitm1 (= 10.1.0-5), liblsan0 (= 10.1.0-5), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.38-5), libmagic1 (= 1:5.38-5), libmount1 (= 2.35.2-7), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.1.0-3), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre2-8-0 (= 10.34-7), libpcre3 (= 2:8.39-13), libperl5.30 (= 5.30.3-4), libpipeline1 (= 1.5.2-2), libquadmath0 (= 10.1.0-5), libseccomp2 (= 2.4.3-1+b1), libselinux1 (= 3.1-1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.35.2-7), libstdc++-9-dev (= 9.3.0-15), libstdc++6 (= 10.1.0-5), libsub-override-perl (= 0.09-2), libsystemd0 (= 245.6-2), libtinfo6 (= 6.2-1), libtool (= 2.4.6-14), libtsan0 (= 10.1.0-5), libubsan1 (= 10.1.0-5), libuchardet0 (= 0.0.7-1), libudev1 (= 245.6-2), libunistring2 (= 0.9.10-4), libuuid1 (= 2.35.2-7), libxml2 (= 2.9.10+dfsg-5+b1), linux-libc-dev (= 5.7.6-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.3-4), man-db (= 2.9.3-2), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2-1), ncurses-bin (= 6.2-1), patch (= 2.7.6-6), perl (= 5.30.3-4), perl-base (= 5.30.3-4), perl-modules-5.30 (= 5.30.3-4), po-debconf (= 1.0.21), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sysvinit-utils (= 2.96-3), tar (= 1.30+dfsg-7), util-linux (= 2.35.2-7), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1594734280" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsepol1-dbgsym_3.1-1_armhf.deb -------------------------------- new Debian package, version 2.0. size 917512 bytes: control archive=548 bytes. 385 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libsepol1-dbgsym Source: libsepol Version: 3.1-1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian SELinux maintainers Installed-Size: 1022 Depends: libsepol1 (= 3.1-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libsepol1 Build-Ids: fa9ba6a7aef5bc3b3860cdf3d1054a5328a9f1eb drwxr-xr-x root/root 0 2020-07-14 13:44 ./ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/debug/.build-id/fa/ -rw-r--r-- root/root 1036168 2020-07-14 13:44 ./usr/lib/debug/.build-id/fa/9ba6a7aef5bc3b3860cdf3d1054a5328a9f1eb.debug drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-07-14 13:44 ./usr/share/doc/libsepol1-dbgsym -> libsepol1 libsepol1-dev_3.1-1_armhf.deb ----------------------------- new Debian package, version 2.0. size 317112 bytes: control archive=2060 bytes. 682 bytes, 20 lines control 3482 bytes, 51 lines md5sums Package: libsepol1-dev Source: libsepol Version: 3.1-1 Architecture: armhf Maintainer: Debian SELinux maintainers Installed-Size: 1059 Depends: libsepol1 (= 3.1-1) Conflicts: libsepol-dev Provides: libsepol-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux binary policy manipulation library and development files libsepol allows programs to easily modify SELinux binary policies. This means changing the default values for booleans, or reading the policy for analysis. . This package contains the headers and archives used for linking it into your programs. drwxr-xr-x root/root 0 2020-07-14 13:44 ./ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/include/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/include/sepol/ -rw-r--r-- root/root 1551 2020-07-14 13:44 ./usr/include/sepol/boolean_record.h -rw-r--r-- root/root 1567 2020-07-14 13:44 ./usr/include/sepol/booleans.h drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/include/sepol/cil/ -rw-r--r-- root/root 3493 2020-07-14 13:44 ./usr/include/sepol/cil/cil.h -rw-r--r-- root/root 752 2020-07-14 13:44 ./usr/include/sepol/context.h -rw-r--r-- root/root 1670 2020-07-14 13:44 ./usr/include/sepol/context_record.h -rw-r--r-- root/root 975 2020-07-14 13:44 ./usr/include/sepol/debug.h -rw-r--r-- root/root 851 2020-07-14 13:44 ./usr/include/sepol/errcodes.h -rw-r--r-- root/root 1393 2020-07-14 13:44 ./usr/include/sepol/handle.h -rw-r--r-- root/root 2182 2020-07-14 13:44 ./usr/include/sepol/ibendport_record.h -rw-r--r-- root/root 1387 2020-07-14 13:44 ./usr/include/sepol/ibendports.h -rw-r--r-- root/root 2301 2020-07-14 13:44 ./usr/include/sepol/ibpkey_record.h -rw-r--r-- root/root 1347 2020-07-14 13:44 ./usr/include/sepol/ibpkeys.h -rw-r--r-- root/root 1840 2020-07-14 13:44 ./usr/include/sepol/iface_record.h -rw-r--r-- root/root 1403 2020-07-14 13:44 ./usr/include/sepol/interfaces.h -rw-r--r-- root/root 125 2020-07-14 13:44 ./usr/include/sepol/kernel_to_cil.h -rw-r--r-- root/root 126 2020-07-14 13:44 ./usr/include/sepol/kernel_to_conf.h -rw-r--r-- root/root 2680 2020-07-14 13:44 ./usr/include/sepol/module.h -rw-r--r-- root/root 329 2020-07-14 13:44 ./usr/include/sepol/module_to_cil.h -rw-r--r-- root/root 2806 2020-07-14 13:44 ./usr/include/sepol/node_record.h -rw-r--r-- root/root 1312 2020-07-14 13:44 ./usr/include/sepol/nodes.h -rw-r--r-- root/root 4813 2020-07-14 13:44 ./usr/include/sepol/policydb.h drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/include/sepol/policydb/ -rw-r--r-- root/root 1637 2020-07-14 13:44 ./usr/include/sepol/policydb/avrule_block.h -rw-r--r-- root/root 4743 2020-07-14 13:44 ./usr/include/sepol/policydb/avtab.h -rw-r--r-- root/root 4733 2020-07-14 13:44 ./usr/include/sepol/policydb/conditional.h -rw-r--r-- root/root 2571 2020-07-14 13:44 ./usr/include/sepol/policydb/constraint.h -rw-r--r-- root/root 3504 2020-07-14 13:44 ./usr/include/sepol/policydb/context.h -rw-r--r-- root/root 3347 2020-07-14 13:44 ./usr/include/sepol/policydb/ebitmap.h -rw-r--r-- root/root 3656 2020-07-14 13:44 ./usr/include/sepol/policydb/expand.h -rw-r--r-- root/root 1521 2020-07-14 13:44 ./usr/include/sepol/policydb/flask_types.h -rw-r--r-- root/root 3399 2020-07-14 13:44 ./usr/include/sepol/policydb/hashtab.h -rw-r--r-- root/root 1818 2020-07-14 13:44 ./usr/include/sepol/policydb/hierarchy.h -rw-r--r-- root/root 517 2020-07-14 13:44 ./usr/include/sepol/policydb/link.h -rw-r--r-- root/root 5095 2020-07-14 13:44 ./usr/include/sepol/policydb/mls_types.h -rw-r--r-- root/root 1532 2020-07-14 13:44 ./usr/include/sepol/policydb/module.h -rw-r--r-- root/root 767 2020-07-14 13:44 ./usr/include/sepol/policydb/polcaps.h -rw-r--r-- root/root 26278 2020-07-14 13:44 ./usr/include/sepol/policydb/policydb.h -rw-r--r-- root/root 8345 2020-07-14 13:44 ./usr/include/sepol/policydb/services.h -rw-r--r-- root/root 1976 2020-07-14 13:44 ./usr/include/sepol/policydb/sidtab.h -rw-r--r-- root/root 1102 2020-07-14 13:44 ./usr/include/sepol/policydb/symtab.h -rw-r--r-- root/root 1461 2020-07-14 13:44 ./usr/include/sepol/policydb/util.h -rw-r--r-- root/root 2015 2020-07-14 13:44 ./usr/include/sepol/port_record.h -rw-r--r-- root/root 1312 2020-07-14 13:44 ./usr/include/sepol/ports.h -rw-r--r-- root/root 339 2020-07-14 13:44 ./usr/include/sepol/roles.h -rw-r--r-- root/root 862 2020-07-14 13:44 ./usr/include/sepol/sepol.h -rw-r--r-- root/root 2384 2020-07-14 13:44 ./usr/include/sepol/user_record.h -rw-r--r-- root/root 1562 2020-07-14 13:44 ./usr/include/sepol/users.h drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 905476 2020-07-14 13:44 ./usr/lib/arm-linux-gnueabihf/libsepol.a lrwxrwxrwx root/root 0 2020-07-14 13:44 ./usr/lib/arm-linux-gnueabihf/libsepol.so -> /lib/arm-linux-gnueabihf/libsepol.so.1 drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 251 2020-07-14 13:44 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libsepol.pc drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/libsepol1-dev/ -rw-r--r-- root/root 11623 2020-07-14 13:44 ./usr/share/doc/libsepol1-dev/changelog.Debian.gz -rw-r--r-- root/root 2073 2020-07-14 13:44 ./usr/share/doc/libsepol1-dev/copyright drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/man/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/man/man3/ -rw-r--r-- root/root 459 2020-07-14 13:44 ./usr/share/man/man3/sepol_check_context.3.gz libsepol1_3.1-1_armhf.deb ------------------------- new Debian package, version 2.0. size 233788 bytes: control archive=2544 bytes. 1230 bytes, 26 lines control 218 bytes, 3 lines md5sums 30 bytes, 1 lines shlibs 11336 bytes, 274 lines symbols 65 bytes, 2 lines triggers Package: libsepol1 Source: libsepol Version: 3.1-1 Architecture: armhf Maintainer: Debian SELinux maintainers Installed-Size: 482 Depends: libc6 (>= 2.8) Section: libs Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux library for manipulating binary security policies Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type EnforcementĀ®, Role-based Access Control, and Multi-level Security. . libsepol provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies such as customizing policy boolean settings. drwxr-xr-x root/root 0 2020-07-14 13:44 ./ drwxr-xr-x root/root 0 2020-07-14 13:44 ./lib/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 455500 2020-07-14 13:44 ./lib/arm-linux-gnueabihf/libsepol.so.1 drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/libsepol1/ -rw-r--r-- root/root 11623 2020-07-14 13:44 ./usr/share/doc/libsepol1/changelog.Debian.gz -rw-r--r-- root/root 2073 2020-07-14 13:44 ./usr/share/doc/libsepol1/copyright sepol-utils-dbgsym_3.1-1_armhf.deb ---------------------------------- new Debian package, version 2.0. size 5276 bytes: control archive=536 bytes. 372 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: sepol-utils-dbgsym Source: libsepol Version: 3.1-1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian SELinux maintainers Installed-Size: 18 Depends: sepol-utils (= 3.1-1) Section: debug Priority: optional Description: debug symbols for sepol-utils Build-Ids: c291d54494cac1a9465be2776615ab784bbbe2f6 drwxr-xr-x root/root 0 2020-07-14 13:44 ./ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/lib/debug/.build-id/c2/ -rw-r--r-- root/root 8056 2020-07-14 13:44 ./usr/lib/debug/.build-id/c2/91d54494cac1a9465be2776615ab784bbbe2f6.debug drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-07-14 13:44 ./usr/share/doc/sepol-utils-dbgsym -> sepol-utils sepol-utils_3.1-1_armhf.deb --------------------------- new Debian package, version 2.0. size 19376 bytes: control archive=944 bytes. 843 bytes, 19 lines control 472 bytes, 7 lines md5sums Package: sepol-utils Source: libsepol Version: 3.1-1 Architecture: armhf Maintainer: Debian SELinux maintainers Installed-Size: 37 Depends: libc6 (>= 2.4), libsepol1 (>= 2.5) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Security Enhanced Linux policy utility programs This package provides a utility for a Security-enhanced Linux system to rewrite existing mandatory access control policy with different boolean setting, generating a new policy. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. drwxr-xr-x root/root 0 2020-07-14 13:44 ./ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/bin/ -rwxr-xr-x root/root 5636 2020-07-14 13:44 ./usr/bin/chkcon drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/doc/sepol-utils/ -rw-r--r-- root/root 11623 2020-07-14 13:44 ./usr/share/doc/sepol-utils/changelog.Debian.gz -rw-r--r-- root/root 2073 2020-07-14 13:44 ./usr/share/doc/sepol-utils/copyright drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/man/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/man/man8/ -rw-r--r-- root/root 886 2020-07-14 13:44 ./usr/share/man/man8/chkcon.8.gz -rw-r--r-- root/root 314 2020-07-14 13:44 ./usr/share/man/man8/genpolbools.8.gz -rw-r--r-- root/root 871 2020-07-14 13:44 ./usr/share/man/man8/genpolusers.8.gz drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/man/ru/ drwxr-xr-x root/root 0 2020-07-14 13:44 ./usr/share/man/ru/man8/ -rw-r--r-- root/root 1184 2020-07-14 13:44 ./usr/share/man/ru/man8/chkcon.8.gz lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [541 B] Get:5 copy:/<>/apt_archive ./ Packages [628 B] Fetched 2132 B in 0s (91.2 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-messagepack-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdynaloader-functions-perl libemail-address-xs-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl libmetrics-any-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsqlite3-0 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtest-metrics-any-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian patchutils readline-common t1utils Suggested packages: libxml-parser-perl libdata-dump-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc Recommended packages: gnupg libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-messagepack-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdynaloader-functions-perl libemail-address-xs-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl libmetrics-any-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsqlite3-0 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtest-metrics-any-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian patchutils readline-common sbuild-build-depends-lintian-dummy:armhf t1utils 0 upgraded, 78 newly installed, 0 to remove and 0 not upgraded. Need to get 7312 kB of archives. After this operation, 20.7 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-4 [72.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-4 [160 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7.1 [50.5 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.20-1 [532 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.32.3-1 [753 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.20-1 [894 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b3 [71.0 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b5 [38.4 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1 [15.1 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.24-1 [16.2 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.19-1 [126 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.00-4 [38.3 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1 [12.3 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b1 [26.0 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b2 [28.1 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-1 [8888 B] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.45-1 [84.4 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-2 [90.2 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-5 [105 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.12-1 [12.9 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libmetrics-any-perl all 0.06-1 [41.8 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libtest-metrics-any-perl all 0.01-2 [7060 B] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.77-3 [274 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 liblinux-epoll-perl amd64 0.017-1 [16.8 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.21-1 [12.1 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004002-1 [13.1 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004000-1 [59.4 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1 [173 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.114-1 [53.6 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.017+ds-1 [108 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.017+ds-1 [108 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b7 [8696 B] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.8-1 [198 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b2 [75.1 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-1 [39.2 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.010002-1 [338 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b1 [20.2 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-writer-perl all 0.625-1 [29.7 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.82+repack-1 [35.6 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-3 [89.9 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.83.0 [1296 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7312 kB in 0s (32.7 MB/s) Selecting previously unselected package readline-common. (Reading database ... 20122 files and directories currently installed.) Preparing to unpack .../00-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../01-libreadline8_8.0-4_amd64.deb ... Unpacking libreadline8:amd64 (8.0-4) ... Selecting previously unselected package diffstat. Preparing to unpack .../02-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../03-libassuan0_2.5.3-7.1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7.1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../04-gpgconf_2.2.20-1_amd64.deb ... Unpacking gpgconf (2.2.20-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../05-libsqlite3-0_3.32.3-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.32.3-1) ... Selecting previously unselected package gpg. Preparing to unpack .../06-gpg_2.2.20-1_amd64.deb ... Unpacking gpg (2.2.20-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../07-libapt-pkg-perl_0.1.36+b3_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b3) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../08-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../09-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../10-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../11-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../12-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../13-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../14-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../15-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../16-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../17-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../18-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../19-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../20-libclass-xsaccessor-perl_1.19-3+b5_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b5) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../21-libclone-perl_0.45-1_amd64.deb ... Unpacking libclone-perl (0.45-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../22-libconfig-tiny-perl_2.24-1_all.deb ... Unpacking libconfig-tiny-perl (2.24-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../23-libcpanel-json-xs-perl_4.19-1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.19-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../24-libdata-messagepack-perl_1.00-4_amd64.deb ... Unpacking libdata-messagepack-perl (1.00-4) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../25-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../26-libdata-validate-domain-perl_0.10-1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../27-libdevel-size-perl_0.83-1+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../28-libemail-address-xs-perl_1.04-1+b2_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b2) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../29-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../30-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../31-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../32-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../33-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../34-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../35-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../36-libfuture-perl_0.45-1_all.deb ... Unpacking libfuture-perl (0.45-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../37-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../38-liburi-perl_1.76-2_all.deb ... Unpacking liburi-perl (1.76-2) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../39-libhtml-parser-perl_3.72-5_amd64.deb ... Unpacking libhtml-parser-perl (3.72-5) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../40-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../41-libstruct-dumb-perl_0.12-1_all.deb ... Unpacking libstruct-dumb-perl (0.12-1) ... Selecting previously unselected package libmetrics-any-perl. Preparing to unpack .../42-libmetrics-any-perl_0.06-1_all.deb ... Unpacking libmetrics-any-perl (0.06-1) ... Selecting previously unselected package libtest-metrics-any-perl. Preparing to unpack .../43-libtest-metrics-any-perl_0.01-2_all.deb ... Unpacking libtest-metrics-any-perl (0.01-2) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../44-libio-async-perl_0.77-3_all.deb ... Unpacking libio-async-perl (0.77-3) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../45-liblinux-epoll-perl_0.017-1_amd64.deb ... Unpacking liblinux-epoll-perl (0.017-1) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../46-libio-async-loop-epoll-perl_0.21-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.21-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../47-libjson-maybexs-perl_1.004002-1_all.deb ... Unpacking libjson-maybexs-perl (1.004002-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../48-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../49-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../50-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../51-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../52-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../53-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../54-libmoo-perl_2.004000-1_all.deb ... Unpacking libmoo-perl (2.004000-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../55-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../56-libmouse-perl_2.5.10-1_amd64.deb ... Unpacking libmouse-perl (2.5.10-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../57-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../58-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../59-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../60-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../61-libpath-tiny-perl_0.114-1_all.deb ... Unpacking libpath-tiny-perl (0.114-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../62-libsereal-decoder-perl_4.017+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.017+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../63-libsereal-encoder-perl_4.017+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (4.017+ds-1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../64-libtext-levenshteinxs-perl_0.03-4+b7_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b7) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../65-libtext-xslate-perl_3.5.8-1_amd64.deb ... Unpacking libtext-xslate-perl (3.5.8-1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../66-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../67-libtime-moment-perl_0.44-1+b2_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../68-libtimedate-perl_2.3300-1_all.deb ... Unpacking libtimedate-perl (2.3300-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../69-libtype-tiny-perl_1.010002-1_all.deb ... Unpacking libtype-tiny-perl (1.010002-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../70-libunicode-utf8-perl_0.62-1+b1_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b1) ... Selecting previously unselected package libxml-writer-perl. Preparing to unpack .../71-libxml-writer-perl_0.625-1_all.deb ... Unpacking libxml-writer-perl (0.625-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../72-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../73-libyaml-libyaml-perl_0.82+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../74-patchutils_0.3.4-3_amd64.deb ... Unpacking patchutils (0.3.4-3) ... Selecting previously unselected package t1utils. Preparing to unpack .../75-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package lintian. Preparing to unpack .../76-lintian_2.83.0_all.deb ... Unpacking lintian (2.83.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../77-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b3) ... Setting up libunicode-utf8-perl (0.62-1+b1) ... Setting up libstruct-dumb-perl (0.12-1) ... Setting up libmouse-perl (2.5.10-1) ... Setting up libdata-messagepack-perl (1.00-4) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libclone-perl (0.45-1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libcpanel-json-xs-perl (4.19-1) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdevel-size-perl (0.83-1+b1) ... Setting up libsqlite3-0:amd64 (3.32.3-1) ... Setting up libfuture-perl (0.45-1) ... Setting up libyaml-libyaml-perl (0.82+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libtime-moment-perl (0.44-1+b2) ... Setting up libassuan0:amd64 (2.5.3-7.1) ... Setting up libconfig-tiny-perl (2.24-1) ... Setting up libsereal-encoder-perl (4.017+ds-1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libmetrics-any-perl (0.06-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up patchutils (0.3.4-3) ... Setting up libjson-maybexs-perl (1.004002-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up libxml-writer-perl (0.625-1) ... Setting up t1utils (1.41-4) ... Setting up liblinux-epoll-perl (0.017-1) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-1) ... Setting up libsub-name-perl (0.26-1) ... Setting up libdata-validate-domain-perl (0.10-1) ... Setting up libpath-tiny-perl (0.114-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b5) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b7) ... Setting up readline-common (8.0-4) ... Setting up libsereal-decoder-perl (4.017+ds-1) ... Setting up liburi-perl (1.76-2) ... Setting up libemail-address-xs-perl (1.04-1+b2) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libreadline8:amd64 (8.0-4) ... Setting up libtype-tiny-perl (1.010002-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libtest-metrics-any-perl (0.01-2) ... Setting up libio-async-perl (0.77-3) ... Setting up libhtml-parser-perl (3.72-5) ... Setting up gpgconf (2.2.20-1) ... Setting up gpg (2.2.20-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libio-async-loop-epoll-perl (0.21-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004000-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.83.0) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.31-1) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 34700 Build-Time: 63 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 19 Job: libsepol_3.1-1 Lintian: pass Machine Architecture: amd64 Package: libsepol Package-Time: 91 Source-Version: 3.1-1 Space: 34700 Status: successful Version: 3.1-1 -------------------------------------------------------------------------------- Finished at 2020-07-15T08:37:12Z Build needed 00:01:31, 34700k disk space